Vulnerability Name:

CVE-2014-6352 (CCN-97714)

Assigned:2014-10-21
Published:2014-10-21
Updated:2018-10-12
Summary:Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.7 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: Patch, Vendor Advisory
http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-november-2014-security-updates.aspx

Source: MITRE
Type: CNA
CVE-2014-6352

Source: SECUNIA
Type: UNKNOWN
61803

Source: CCN
Type: Microsoft Security Bulletin MS16-030
Security Update for Windows OLE to Address Remote Code Execution (3143136)

Source: MISC
Type: UNKNOWN
http://twitter.com/ohjeongwook/statuses/524795124270653440

Source: CCN
Type: IBM Security Solutions Protection Alert
Vulnerability in Microsoft OLE Could Allow Remote Code Execution

Source: BID
Type: UNKNOWN
70690

Source: CCN
Type: BID-70690
Microsoft Windows CVE-2014-6352 OLE Remote Code Execution Vulnerability

Source: SECTRACK
Type: UNKNOWN
1031097

Source: MS
Type: UNKNOWN
MS14-064

Source: XF
Type: UNKNOWN
ms-win-ole-cve20146352-code-exec(97714)

Source: XF
Type: UNKNOWN
ms-win-ole-cve20146352-code-exec(97714)

Source: CCN
Type: Packet Storm Security [11-12-2014]
Microsoft Office 2007 / 2010 OLE Arbitrary Command Execution

Source: CCN
Type: Packet Storm Security [11-13-2014]
MS14-064 Microsoft Windows OLE Package Manager Code Execution

Source: CCN
Type: Packet Storm Security [11-14-2014]
MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python

Source: CCN
Type: Microsoft Security Advisory 3010060
Vulnerability in Microsoft OLE Could Allow Remote Code Execution

Source: CONFIRM
Type: Patch, Vendor Advisory
https://technet.microsoft.com/library/security/3010060

Source: CCN
Type: Microsoft Security Bulletin MS14-064
Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [11-12-2014]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [11-14-2014]

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt:-:gold:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:-:gold:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_vista::sp2:~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_vista::sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:x86:*
  • OR cpe:/o:microsoft:windows_7::sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
  • OR cpe:/o:microsoft:windows_8:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:27923
    V
    Windows OLE remote code execution vulnerability - CVE-2014-6352 (MS14-064)
    2014-12-29
    BACK
    microsoft windows 7 - sp1
    microsoft windows 8 -
    microsoft windows 8.1 -
    microsoft windows rt - gold
    microsoft windows rt 8.1 -
    microsoft windows server 2008 * sp2
    microsoft windows server 2008 r2 sp1
    microsoft windows server 2012 - gold
    microsoft windows server 2012 r2
    microsoft windows vista * sp2
    microsoft windows vista sp2
    microsoft windows vista sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008
    microsoft windows 7 - sp1
    microsoft windows 7 sp1
    microsoft windows server 2008 r2
    microsoft windows server 2008 r2
    microsoft windows 8 - -
    microsoft windows 8
    microsoft windows server 2012
    microsoft windows rt -
    microsoft windows 8.1 - -
    microsoft windows 8.1
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 -